Welcome to our

Cyber Security News Aggregator

.

Cyber Tzar

provide a

cyber security risk management

platform; including automated penetration tests and risk assesments culminating in a "cyber risk score" out of 1,000, just like a credit score.

Warning as KeePass is targeted by threat actors

published on 2023-05-31 12:38:49 UTC by
Content:

KeePass is an open-source password manager, providing a single location for keeping encrypted passwords ready to use when navigating to different sites. Earlier this month, security researchers discovered that the master password for a user's KeePass could be obtained.

On May 15, the National Vulnerability Database was updated to include a KeePass issue. The vulnerability outlined the ability for a threat actor to abuse the KeePass API so that it dumps its memory, allowing a threat actor to recover a user’s master KeePass password in an unencrypted format.

Access to the master password allows a threat actor to login to the user’s KeePass and view all other saved passwords.

The vulnerability exists due to two faults, firstly because KeePass have developed a custom text box in the .NET language for passwords to be entered into. Due to how the language works, every time a character is typed into this box, a leftover string of characters is produced in the background workings of the code.

Secondly, the application stores the user’s password incorrectly in memory, allowing the data to be dumped elsewhere.

When combined, a threat actor can retrieve the data by dumping the memory to a location of their choice, then they can analyse the data for the leftover strings which can be reverse engineered to retrieve the master password.

Remediation & Mitigation

In general, password managers solve the common issues surrounding password management. They generate strong complex passwords, eliminate the need to write passwords down or save them elsewhere, and allow an easy way to have different passwords for different sites to prevent credential stuffing attacks.

However, they can be a single point of failure when they have vulnerabilities.

Organisations are advised to use a password manager that comes recommended by their IT department or their MSP.


Reporting

Report all Fraud and Cybercrime to Action Fraud by calling 0300 123 2040 or online. Forward suspicious emails to report@phishing.gov.uk. Report SMS scams by forwarding the original message to 7726 (spells SPAM on the keypad).


Article: Warning as KeePass is targeted by threat actors - published over 1 year ago.

https://www.emcrc.co.uk/post/warning-as-keepass-is-targeted-by-threat-actors   
Published: 2023 05 31 12:38:49
Received: 2023 06 20 05:45:43
Feed: The Cyber Resilience Centre for the East Midlands
Source: National Cyber Resilience Centre Group
Category: News
Topic: Cyber Security
Views: 1

Custom HTML Block

Click to Open Code Editor